Abstract
As an indispensable part of establishing modern representative democratic organizations, election is based on a voting process on site or remotely. With the rapid development of information technology, the application of electronic voting systems in practice is significantly increasing in recent years. Consequently, whether an electronic voting system is secure and reliable enough is the most critical factor of the systems. Whereas, most of the existing proposals neglect to confirm the trustworthiness of the administrator, which may impact the security and availability of the system. For this purpose, we propose an up-to-date electronic voting system based on smart contract using additively homomorphic encryption and non-interactive zero-knowledge proof. In our work, we utilize a concise zero-knowledge proof algorithm and an inbound oracle in combination to allow voters to verify the fidelity of the administrator. We prove the feasibility, efficiency, and scalability of our system can satisfy a majority of application scenarios including large-scale voting. In particular, we evaluate the time performance and cost performance and demonstrate its merits including the low cost in many functions and linear performance when generating zero-knowledge proof.
This research was supported in part by Japan Society for the Promotion of Science under Grant-in-Aid for Scientific Research (A) No. 19H01103, and Grant-in-Aid for Challenging Research (Exploratory) No. 22K19776.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Acar, A., Aksu, H., Uluagac, A.S., Conti, M.: A survey on homomorphic encryption schemes: theory and implementation. ACM Comput. Surv. 51(4), 1–35 (2018). https://doi.org/10.1145/3214303
Adida, B., De Marneffe, O., Pereira, O., Quisquater, J.J., et al.: Electing a university president using open-audit voting: analysis of real-world use of Helios. EVT/WOTE 9(10) (2009)
Al-madani, A.M., Gaikwad, A.T., Mahale, V., Ahmed, Z.A.: Decentralized E-voting system based on smart contract by using blockchain technology. In: 2020 International Conference on Smart Innovations in Design, Environment, Management, Planning and Computing (ICSIDEMPC), pp. 176–180 (2020). https://doi.org/10.1109/ICSIDEMPC49020.2020.9299581
Ali, S.T., Murray, J.: An overview of end-to-end verifiable voting systems. In: Real-World Electronic Voting, pp. 189–234 (2016)
Almorsy, M., Grundy, J., Müller, I.: An analysis of the cloud computing security problem (2016). https://doi.org/10.48550/ARXIV.1609.01107, https://arxiv.org/abs/1609.01107
Anane, R., Freeland, R., Theodoropoulos, G.: e-voting requirements and implementation. In: The 9th IEEE International Conference on E-Commerce Technology and The 4th IEEE International Conference on Enterprise Computing, E-Commerce and E-Services (CEC-EEE 2007), pp. 382–392 (2007). https://doi.org/10.1109/CEC-EEE.2007.42
Au, M.H., Liu, J.K., Yuen, T.H., Wong, D.S.: ID-based ring signature scheme secure in the standard model. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 1–16. Springer, Heidelberg (2006). https://doi.org/10.1007/11908739_1
Bokslag, W., de Vries, M.: Evaluating e-voting: theory and practice. CoRR abs/1602.02509 (2016). https://arxiv.org/abs/1602.02509
Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57220-1_66
Hardy, S., et al.: Private federated learning on vertically partitioned data via entity resolution and additively homomorphic encryption. CoRR abs/1711.10677 (2017). https://arxiv.org/abs/1711.10677
Hjálmarsson, F.ß., Hreióarsson, G.K., Hamdaqa, M., Hjálmtýsson, G.: Blockchain-based e-voting system. In: 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), pp. 983–986 (2018). https://doi.org/10.1109/CLOUD.2018.00151
Keshk, A.E., Abdul-Kader, H.M.: Development of remotely secure E-voting system. In: 2007 ITI 5th International Conference on Information and Communications Technology, pp. 235–243 (2007). https://doi.org/10.1109/ITICT.2007.4475655
Kiktenko, E.O., et al.: Quantum-secured blockchain. Quantum Sci. Technol. 3(3), 035004 (2018). https://doi.org/10.1088/2058-9565/aabc6b, https://dx.doi.org/10.1088/2058-9565/aabc6b
Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325–335. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_28
Liu, J.K., Wong, D.S.: Linkable ring signatures: security models and new schemes. In: Gervasi, O., et al. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 614–623. Springer, Heidelberg (2005). https://doi.org/10.1007/11424826_65
Liu, Y., Wang, Q.: An E-voting protocol based on blockchain. Cryptology ePrint Archive, Paper 2017/1043 (2017). https://eprint.iacr.org/2017/1043
Lueks, W., Kulynych, B., Fasquelle, J., Bail-Collet, S.L., Troncoso, C.: zksk: a library for composable zero-knowledge proofs. In: Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society (WPES@CCS), pp. 50–54 (2019)
Lyu, J., Jiang, Z.L., Wang, X., Nong, Z., Au, M.H., Fang, J.: A secure decentralized trustless E-voting system based on smart contract. In: 2019 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/13th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), pp. 570–577 (2019). https://doi.org/10.1109/TrustCom/BigDataSE.2019.00082
Pahlajani, S., Kshirsagar, A., Pachghare, V.: Survey on private blockchain consensus algorithms. In: 2019 1st International Conference on Innovations in Information and Communication Technology (ICIICT), pp. 1–6 (2019). https://doi.org/10.1109/ICIICT1.2019.8741353
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-x_16
Provable: Provable documentation. https://docs.provable.xyz/
Ryan, P.Y.A., Bismark, D., Heather, J., Schneider, S., Xia, Z.: Prêt á voter: a voter-verifiable voting system. IEEE Trans. Inf. Forensics Secur. 4(4), 662–673 (2009). https://doi.org/10.1109/TIFS.2009.2033233
Seijas, P.L., Thompson, S., McAdams, D.: Scripting smart contracts for distributed ledger technology. Cryptology ePrint Archive, Paper 2016/1156 (2016). https://eprint.iacr.org/2016/1156
Sun, X., Wang, Q., Kulicki, P., Sopek, M.: A simple voting protocol on quantum blockchain. Int. J. Theor. Phys. 58(1), 275–281 (2019)
Sun, X., Wang, Q., Kulicki, P., Zhao, X.: Quantum-enhanced logic-based blockchain I: quantum honest-success byzantine agreement and qulogicoin (2018). https://doi.org/10.48550/ARXIV.1805.06768, https://arxiv.org/abs/1805.06768
Swan, M.: Blockchain: Blueprint for a New Economy. O’Reilly Media, Inc. (2015)
Szabo, N.: Formalizing and securing relationships on public networks. First Monday (1997)
Taa̧, R., Tanrłöver, Ö.Ö: A systematic review of challenges and opportunities of blockchain for E-voting. Symmetry 12(8) (2020). https://doi.org/10.3390/sym12081328, https://www.mdpi.com/2073-8994/12/8/1328
Tebaa, M., Hajji, S.E., Ghazi, A.E.: Homomorphic encryption method applied to cloud computing. In: 2012 National Days of Network Security and Systems, pp. 86–89 (2012). https://doi.org/10.1109/JNS2.2012.6249248
Vivek, S., Yashank, R., Prashanth, Y., Yashas, N., Namratha, M.: E-voting systems using blockchain: an exploratory literature survey. In: 2020 Second International Conference on Inventive Research in Computing Applications (ICIRCA), pp. 890–895 (2020). https://doi.org/10.1109/ICIRCA48905.2020.9183185
Yu, B., Liu, J.K., Sakzad, A., Nepal, S., Steinfeld, R., Rimba, P., Au, M.H.: Platform-independent secure blockchain-based voting system. In: Chen, L., Manulis, M., Schneider, S. (eds.) ISC 2018. LNCS, vol. 11060, pp. 369–386. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99136-8_20
Zhang, S., Wang, L., Xiong, H.: Chaintegrity: blockchain-enabled large-scale E-voting system with robustness and universal verifiability. Int. J. Inf. Secur. 19(3), 323–341 (2020)
Zhang, W., et al.: A privacy-preserving voting protocol on blockchain. In: 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), pp. 401–408 (2018). DOI: https://doi.org/10.1109/CLOUD.2018.00057
Zou, W., et al.: Smart contract development: challenges and opportunities. IEEE Trans. Softw. Eng. 47(10), 2084–2106 (2021). https://doi.org/10.1109/TSE.2019.2942301
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Wu, Y., Kasahara, S. (2023). Smart Contract-Based E-Voting System Using Homomorphic Encryption and Zero-Knowledge Proof. In: Zhou, J., et al. Applied Cryptography and Network Security Workshops. ACNS 2023. Lecture Notes in Computer Science, vol 13907. Springer, Cham. https://doi.org/10.1007/978-3-031-41181-6_4
Download citation
DOI: https://doi.org/10.1007/978-3-031-41181-6_4
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-41180-9
Online ISBN: 978-3-031-41181-6
eBook Packages: Computer ScienceComputer Science (R0)